SSL_CONF_cmd.pod 21.1 KB
Newer Older
1 2 3 4
=pod

=head1 NAME

R
Rich Salz 已提交
5
SSL_CONF_cmd_value_type, SSL_CONF_finish,
6 7 8 9 10 11 12
SSL_CONF_cmd - send configuration command

=head1 SYNOPSIS

 #include <openssl/ssl.h>

 int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
D
Dr. Stephen Henson 已提交
13 14
 int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
 int SSL_CONF_finish(SSL_CONF_CTX *cctx);
15 16 17 18 19 20

=head1 DESCRIPTION

The function SSL_CONF_cmd() performs configuration operation B<cmd> with
optional parameter B<value> on B<ctx>. Its purpose is to simplify application
configuration of B<SSL_CTX> or B<SSL> structures by providing a common
21 22
framework for command line options or configuration files.

D
Dr. Stephen Henson 已提交
23 24 25 26 27 28
SSL_CONF_cmd_value_type() returns the type of value that B<cmd> refers to.

The function SSL_CONF_finish() must be called after all configuration
operations have been completed. It is used to finalise any operations
or to process defaults.

29 30 31 32
=head1 SUPPORTED COMMAND LINE COMMANDS

Currently supported B<cmd> names for command lines (i.e. when the
flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<cmd> names
J
typo  
Jeff Trawick 已提交
33
are case sensitive. Unless otherwise stated commands can be used by
34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64
both clients and servers and the B<value> parameter is not used. The default
prefix for command line commands is B<-> and that is reflected below.

=over 4

=item B<-sigalgs>

This sets the supported signature algorithms for TLS v1.2. For clients this
value is used directly for the supported signature algorithms extension. For
servers it is used to determine which signature algorithms to support.

The B<value> argument should be a colon separated list of signature algorithms
in order of decreasing preference of the form B<algorithm+hash>. B<algorithm>
is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
Note: algorithm and hash names are case sensitive.

If this option is not set then all signature algorithms supported by the
OpenSSL library are permissible.

=item B<-client_sigalgs>

This sets the supported signature algorithms associated with client
authentication for TLS v1.2. For servers the value is used in the supported
signature algorithms field of a certificate request. For clients it is
used to determine which signature algorithm to with the client certificate.
If a server does not request a certificate this option has no effect.

The syntax of B<value> is identical to B<-sigalgs>. If not set then
the value set for B<-sigalgs> will be used instead.

65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84
=item B<-groups>

This sets the supported groups. For clients, the groups are
sent using the supported groups extension. For servers, it is used
to determine which group to use. This setting affects groups used for both
signatures and key exchange, if applicable. It also affects the preferred
key_share sent by a client in a TLSv1.3 compatible connection.

The B<value> argument is a colon separated list of groups. The group can be
either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
names are case sensitive. The list should be in order of preference with the
most preferred group first. The first listed group will be the one used for a
key_share by a TLSv1.3 client.

=item B<-curves>

This is a synonym for the "-groups" command.


85 86
=item B<-named_curve>

87
This sets the temporary curve used for ephemeral ECDH modes. Only used by
88 89 90 91 92 93 94 95 96 97
servers

The B<value> argument is a curve name or the special value B<auto> which
picks an appropriate curve based on client and server preferences. The curve
can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
(e.g B<prime256v1>). Curve names are case sensitive.

=item B<-cipher>

Sets the cipher suite list to B<value>. Note: syntax checking of B<value> is
98
currently not performed unless a B<SSL> or B<SSL_CTX> structure is
99 100
associated with B<cctx>.

D
Dr. Stephen Henson 已提交
101 102 103
=item B<-cert>

Attempts to use the file B<value> as the certificate for the appropriate
104 105
context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
D
Dr. Stephen Henson 已提交
106 107 108 109 110 111 112 113
structure is set. This option is only supported if certificate operations
are permitted.

=item B<-key>

Attempts to use the file B<value> as the private key for the appropriate
context. This option is only supported if certificate operations
are permitted. Note: if no B<-key> option is set then a private key is
114
not loaded unless the flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
D
Dr. Stephen Henson 已提交
115

116 117 118 119 120 121
=item B<-dhparam>

Attempts to use the file B<value> as the set of temporary DH parameters for
the appropriate context. This option is only supported if certificate
operations are permitted.

T
Todd Short 已提交
122 123 124 125 126 127
=item B<-record_padding>

Attempts to pad TLS 1.3 records so that they are a multiple of B<value> in
length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
B<value> must be >1 or <=16384.

T
Todd Short 已提交
128 129 130 131 132
=item B<-no_renegotiation>

Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
B<SSL_OP_NO_RENEGOTIATION>.

133 134 135
=item B<-min_protocol>, B<-max_protocol>

Sets the minimum and maximum supported protocol.
136
Currently supported protocol values are B<SSLv3>, B<TLSv1>,
137 138
B<TLSv1.1>, B<TLSv1.2> for TLS and B<DTLSv1>, B<DTLSv1.2> for DTLS,
and B<None> for no limit.
139 140 141 142
If the either bound is not specified then only the other bound applies,
if specified.
To restrict the supported protocol versions use these commands rather
than the deprecated alternative commands below.
143

144
=item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
145

146 147 148 149 150
Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
respectively. These options are deprecated, instead use B<-min_protocol> and
B<-max_protocol>.
151 152 153 154 155

=item B<-bugs>

Various bug workarounds are set, same as setting B<SSL_OP_ALL>.

E
Emilia Kasper 已提交
156
=item B<-comp>
157

158 159 160 161 162 163 164 165 166 167
Enables support for SSL/TLS compression, same as clearing
B<SSL_OP_NO_COMPRESSION>.
This command was introduced in OpenSSL 1.1.0.
As of OpenSSL 1.1.0, compression is off by default.

=item B<-no_comp>

Disables support for SSL/TLS compression, same as setting
B<SSL_OP_NO_COMPRESSION>.
As of OpenSSL 1.1.0, compression is off by default.
168 169 170 171 172 173 174 175 176 177 178

=item B<-no_ticket>

Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.

=item B<-serverpref>

Use server and not client preference order when determining which cipher suite,
signature algorithm or elliptic curve to use for an incoming connection.
Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.

179 180 181 182
=item B<-no_resumption_on_reneg>

set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.

183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199
=item B<-legacyrenegotiation>

permits the use of unsafe legacy renegotiation. Equivalent to setting
B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.

=item B<-legacy_server_connect>, B<-no_legacy_server_connect>

permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
Set by default.

=item B<-strict>

enables strict mode protocol handling. Equivalent to setting
B<SSL_CERT_FLAG_TLS_STRICT>.

=back
200 201 202 203 204

=head1 SUPPORTED CONFIGURATION FILE COMMANDS

Currently supported B<cmd> names for configuration files (i.e. when the
flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
R
Rich Salz 已提交
205
B<cmd> names are case insensitive so B<signaturealgorithms> is recognised
206
as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
207 208 209 210 211 212
are also case insensitive.

Note: the command prefix (if set) alters the recognised B<cmd> values.

=over 4

D
Dr. Stephen Henson 已提交
213
=item B<CipherString>
214 215

Sets the cipher suite list to B<value>. Note: syntax checking of B<value> is
216
currently not performed unless an B<SSL> or B<SSL_CTX> structure is
217 218
associated with B<cctx>.

D
Dr. Stephen Henson 已提交
219 220 221
=item B<Certificate>

Attempts to use the file B<value> as the certificate for the appropriate
222 223
context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
D
Dr. Stephen Henson 已提交
224 225 226 227 228 229 230
structure is set. This option is only supported if certificate operations
are permitted.

=item B<PrivateKey>

Attempts to use the file B<value> as the private key for the appropriate
context. This option is only supported if certificate operations
231 232
are permitted. Note: if no B<PrivateKey> option is set then a private key is
not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
D
Dr. Stephen Henson 已提交
233

D
Dr. Stephen Henson 已提交
234 235 236 237 238 239
=item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>

These options indicate a file or directory used for building certificate
chains or verifying certificate chains. These options are only supported
if certificate operations are permitted.

240 241 242 243 244 245 246 247
=item B<RequestCAFile>

This option indicates a file containing a set of certificates in PEM form.
The subject names of the certificates are sent to the peer in the
B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
CertificateRequest) or in a certificate request for previous versions or
TLS.

248 249 250 251 252
=item B<ServerInfoFile>

Attempts to use the file B<value> in the "serverinfo" extension using the
function SSL_CTX_use_serverinfo_file.

253 254 255 256 257 258
=item B<DHParameters>

Attempts to use the file B<value> as the set of temporary DH parameters for
the appropriate context. This option is only supported if certificate
operations are permitted.

T
Todd Short 已提交
259 260 261 262 263 264
=item B<RecordPadding>

Attempts to pad TLS 1.3 records so that they are a multiple of B<value> in
length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
B<value> must be >1 or <=16384.

T
Todd Short 已提交
265 266 267 268 269
=item B<NoRenegotiation>

Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
B<SSL_OP_NO_RENEGOTIATION>.

270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289
=item B<SignatureAlgorithms>

This sets the supported signature algorithms for TLS v1.2. For clients this
value is used directly for the supported signature algorithms extension. For
servers it is used to determine which signature algorithms to support.

The B<value> argument should be a colon separated list of signature algorithms
in order of decreasing preference of the form B<algorithm+hash>. B<algorithm>
is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
Note: algorithm and hash names are case sensitive.

If this option is not set then all signature algorithms supported by the
OpenSSL library are permissible.

=item B<ClientSignatureAlgorithms>

This sets the supported signature algorithms associated with client
authentication for TLS v1.2. For servers the value is used in the supported
signature algorithms field of a certificate request. For clients it is
290
used to determine which signature algorithm to with the client certificate.
291 292 293 294

The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
the value set for B<SignatureAlgorithms> will be used instead.

295
=item B<Groups>
296

297 298 299 300 301
This sets the supported groups. For clients, the groups are
sent using the supported groups extension. For servers, it is used
to determine which group to use. This setting affects groups used for both
signatures and key exchange, if applicable. It also affects the preferred
key_share sent by a client in a TLSv1.3 compatible connection.
302

303 304 305 306 307 308 309 310 311 312
The B<value> argument is a colon separated list of groups. The group can be
either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
names are case sensitive. The list should be in order of preference with the
most preferred group first. The first listed group will be the one used for a
key_share by a TLSv1.3 client.

=item B<Curves>

This is a synonym for the "Groups" command.
313

314 315 316 317
=item B<MinProtocol>

This sets the minimum supported SSL, TLS or DTLS version.

318 319
Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
320
The value B<None> will disable the limit.
321 322 323 324 325

=item B<MaxProtocol>

This sets the maximum supported SSL, TLS or DTLS version.

326 327
Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
328
The value B<None> will disable the limit.
329

330 331
=item B<Protocol>

332 333
This can be used to enable or disable certain versions of the SSL,
TLS or DTLS protocol.
334

335 336
The B<value> argument is a comma separated list of supported protocols
to enable or disable.
337 338 339
If a protocol is preceded by B<-> that version is disabled.

All protocol versions are enabled by default.
340 341 342 343
You need to disable at least one protocol version for this setting have any
effect.
Only enabling some protocol versions does not disable the other protocol
versions.
344

345 346
Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
347
The special value B<ALL> refers to all supported versions.
348

349 350 351
This can't enable protocols that are disabled using B<MinProtocol>
or B<MaxProtocol>, but can disable protocols that are still allowed
by them.
352 353 354

The B<Protocol> command is fragile and deprecated; do not use it.
Use B<MinProtocol> and B<MaxProtocol> instead.
355 356 357
If you do use B<Protocol>, make sure that the resulting range of enabled
protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
sure to also leave TLS 1.1 enabled.
358 359 360 361

=item B<Options>

The B<value> argument is a comma separated list of various flags to set.
362 363 364
If a flag string is preceded B<-> it is disabled.
See the L<SSL_CTX_set_options(3)> function for more details of
individual options.
365 366 367 368 369 370 371 372 373 374 375 376 377 378 379

Each option is listed below. Where an operation is enabled by default
the B<-flag> syntax is needed to disable it.

B<SessionTicket>: session ticket support, enabled by default. Inverse of
B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
B<SSL_OP_NO_TICKET>.

B<Compression>: SSL/TLS compression support, enabled by default. Inverse
of B<SSL_OP_NO_COMPRESSION>.

B<EmptyFragments>: use empty fragments as a countermeasure against a
SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.

380
B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
381

382
B<DHSingle>: enable single use DH keys, set by default. Inverse of
383 384 385 386 387 388 389 390 391 392
B<SSL_OP_DH_SINGLE>. Only used by servers.

B<ECDHSingle> enable single use ECDH keys, set by default. Inverse of
B<SSL_OP_ECDH_SINGLE>. Only used by servers.

B<ServerPreference> use server and not client preference order when
determining which cipher suite, signature algorithm or elliptic curve
to use for an incoming connection.  Equivalent to
B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.

393 394 395
B<NoResumptionOnRenegotiation> set
B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.

396 397 398 399 400 401 402
B<UnsafeLegacyRenegotiation> permits the use of unsafe legacy renegotiation.
Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.

B<UnsafeLegacyServerConnect> permits the use of unsafe legacy renegotiation
for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
Set by default.

E
Emilia Kasper 已提交
403 404 405 406
B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.

D
Dr. Stephen Henson 已提交
407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427
=item B<VerifyMode>

The B<value> argument is a comma separated list of flags to set.

B<Peer> enables peer verification: for clients only.

B<Request> requests but does not require a certificate from the client.
Servers only.

B<Require> requests and requires a certificate from the client: an error
occurs if the client does not present a certificate. Servers only.

B<Once> requests a certificate from a client only on the initial connection:
not when renegotiating. Servers only.

=item B<ClientCAFile>, B<ClientCAPath>

A file or directory of certificates in PEM format whose names are used as the
set of acceptable names for client CAs. Servers only. This option is only
supported if certificate operations are permitted.

428 429
=back

D
Dr. Stephen Henson 已提交
430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453
=head1 SUPPORTED COMMAND TYPES

The function SSL_CONF_cmd_value_type() currently returns one of the following
types:

=over 4

=item B<SSL_CONF_TYPE_UNKNOWN>

The B<cmd> string is unrecognised, this return value can be use to flag
syntax errors.

=item B<SSL_CONF_TYPE_STRING>

The value is a string without any specific structure.

=item B<SSL_CONF_TYPE_FILE>

The value is a file name.

=item B<SSL_CONF_TYPE_DIR>

The value is a directory name.

454 455 456 457 458
=item B<SSL_CONF_TYPE_NONE>

The value string is not used e.g. a command line option which doesn't take an
argument.

459 460
=back

461 462 463 464 465
=head1 NOTES

The order of operations is significant. This can be used to set either defaults
or values which cannot be overridden. For example if an application calls:

M
Matt Caswell 已提交
466
 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
467 468
 SSL_CONF_cmd(ctx, userparam, uservalue);

M
Matt Caswell 已提交
469
it will disable SSLv3 support by default but the user can override it. If
470 471 472
however the call sequence is:

 SSL_CONF_cmd(ctx, userparam, uservalue);
M
Matt Caswell 已提交
473
 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
474

M
Matt Caswell 已提交
475
SSLv3 is B<always> disabled and attempt to override this by the user are
476 477
ignored.

478 479
By checking the return code of SSL_CONF_cmd() it is possible to query if a
given B<cmd> is recognised, this is useful is SSL_CONF_cmd() values are
480 481
mixed with additional application specific operations.

482
For example an application might call SSL_CONF_cmd() and if it returns
483 484 485
-2 (unrecognised command) continue with processing of application specific
commands.

486 487
Applications can also use SSL_CONF_cmd() to process command lines though the
utility function SSL_CONF_cmd_argv() is normally used instead. One way
D
Dr. Stephen Henson 已提交
488 489 490
to do this is to set the prefix to an appropriate value using
SSL_CONF_CTX_set1_prefix(), pass the current argument to B<cmd> and the
following argument to B<value> (which may be NULL).
491 492

In this case if the return value is positive then it is used to skip that
493
number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
494 495 496 497 498
returned then B<cmd> is not recognised and application specific arguments
can be checked instead. If -3 is returned a required argument is missing
and an error is indicated. If 0 is returned some other error occurred and
this can be reported back to the user.

499
The function SSL_CONF_cmd_value_type() can be used by applications to
D
Dr. Stephen Henson 已提交
500 501 502 503 504
check for the existence of a command or to perform additional syntax
checking or translation of the command value. For example if the return
value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
pathname to an absolute pathname.

505 506 507 508 509 510
=head1 EXAMPLES

Set supported signature algorithms:

 SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");

F
FdaSilvaYY 已提交
511
There are various ways to select the supported protocols.
512 513 514 515 516 517 518 519 520 521

This set the minimum protocol version to TLSv1, and so disables SSLv3.
This is the recommended way to disable protocols.

 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");

The following also disables SSLv3:

 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");

522 523 524 525 526
The following will first enable all protocols, and then disable
SSLv3.
If no protocol versions were disabled before this has the same effect as
"-SSLv3", but if some versions were disables this will re-enable them before
disabling SSLv3.
527

M
Matt Caswell 已提交
528
 SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
529 530 531

Only enable TLSv1.2:

532 533 534 535 536
 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
 SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");

This also only enables TLSv1.2:

537 538 539 540 541 542
 SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");

Disable TLS session tickets:

 SSL_CONF_cmd(ctx, "Options", "-SessionTicket");

E
Emilia Kasper 已提交
543 544 545 546
Enable compression:

 SSL_CONF_cmd(ctx, "Options", "Compression");

547 548 549 550 551 552 553 554 555 556
Set supported curves to P-256, P-384:

 SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");

Set automatic support for any elliptic curve for key exchange:

 SSL_CONF_cmd(ctx, "ECDHParameters", "Automatic");

=head1 RETURN VALUES

D
Dr. Stephen Henson 已提交
557
SSL_CONF_cmd() returns 1 if the value of B<cmd> is recognised and B<value> is
558 559 560 561 562 563 564 565 566 567 568 569 570 571
B<NOT> used and 2 if both B<cmd> and B<value> are used. In other words it
returns the number of arguments processed. This is useful when processing
command lines.

A return value of -2 means B<cmd> is not recognised.

A return value of -3 means B<cmd> is recognised and the command requires a
value but B<value> is NULL.

A return code of 0 indicates that both B<cmd> and B<value> are valid but an
error occurred attempting to perform the operation: for example due to an
error in the syntax of B<value> in this case the error queue may provide
additional information.

D
Dr. Stephen Henson 已提交
572 573
SSL_CONF_finish() returns 1 for success and 0 for failure.

574 575
=head1 SEE ALSO

R
Rich Salz 已提交
576 577 578 579
L<SSL_CONF_CTX_new(3)>,
L<SSL_CONF_CTX_set_flags(3)>,
L<SSL_CONF_CTX_set1_prefix(3)>,
L<SSL_CONF_CTX_set_ssl_ctx(3)>,
580 581
L<SSL_CONF_cmd_argv(3)>,
L<SSL_CTX_set_options(3)>
582 583 584

=head1 HISTORY

D
Dr. Stephen Henson 已提交
585
SSL_CONF_cmd() was first added to OpenSSL 1.0.2
586

587 588
B<SSL_OP_NO_SSL2> doesn't have effect since 1.1.0, but the macro is retained
for backwards compatibility.
K
Kurt Roeckx 已提交
589

590 591 592 593
B<SSL_CONF_TYPE_NONE> was first added to OpenSSL 1.1.0. In earlier versions of
OpenSSL passing a command which didn't take an argument would return
B<SSL_CONF_TYPE_UNKNOWN>.

594 595
B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.

R
Rich Salz 已提交
596 597 598 599 600 601 602 603 604 605
=head1 COPYRIGHT

Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut